当前位置: X-MOL 学术Wireless Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Lightweight PUF based authentication scheme for fog architecture
Wireless Networks ( IF 2.1 ) Pub Date : 2020-11-09 , DOI: 10.1007/s11276-020-02491-0
Ruben De Smet , Thibaut Vandervelden , Kris Steenhaut , An Braeken

Fog computing improves efficiency and reduces the amount of bandwidth to the cloud. In many use cases, the internet of things (IoT) devices do not know the fog nodes in advance. Moreover, as the fog nodes are often placed in open publicly available places, they can be easily captured. Therefore, it should be ensured that even if the key material is leaked from the fog devices, the previously generated session keys and the identity of the devices can be kept secret, i.e. satisfying anonymity, unlinkability, perfect forward secrecy and resistance against stolen devices attack. Such demands require a multi-factor authentication scheme, which is typically done by providing input of the user with password or biometric data. However, in real use case scenarios, IoT devices should be able to automatically start the process without requiring such manual interaction and also fog devices need to autonomously operate. Therefore, this paper proposes a physical unclonable function (PUF) based mutual authentication scheme, being the first security scheme for a fog architecture, capable of providing simultaneously all these suggested security features. In addition, we also show the resistance against other types of attacks like synchronization and known session specific temporary information attack. Moreover, the scheme only relies on symmetric key based operations and thus results in very good performance, compared to the other fog based security systems proposed in literature.



中文翻译:

基于轻量级PUF的雾架构认证方案

雾计算可提高效率并减少到云的带宽量。在许多使用案例中,物联网(IoT)设备并不事先知道雾节点。此外,由于雾节点通常放置在开放的公共场所,因此可以轻松捕获它们。因此,应确保即使密钥材料从雾化设备泄漏,也可以将先前生成的会话密钥和设备的身份保密,即满足匿名性,不可链接性,完美的前向保密性和对被盗设备攻击的抵抗力。这样的需求需要多因素认证方案,其通常通过向用户的输入提供密码或生物统计数据来完成。但是,在实际用例场景中,物联网设备应能够自动启动该过程,而无需进行此类手动交互,并且雾设备也需要自主运行。因此,本文提出了一种基于物理不可克隆功能(PUF)的相互认证方案,它是雾架构的第一个安全方案,能够同时提供所有这些建议的安全功能。此外,我们还展示了对其他类型攻击的抵抗力,例如同步和已知的特定于会话的临时信息攻击。此外,与文献中提出的其他基于雾的安全系统相比,该方案仅依赖于基于对称密钥的操作,因此具有非常好的性能。本文提出了一种基于物理不可克隆功能(PUF)的相互认证方案,它是雾架构的第一个安全方案,能够同时提供所有这些建议的安全功能。此外,我们还展示了对其他类型攻击的抵抗力,例如同步和已知的特定于会话的临时信息攻击。此外,与文献中提出的其他基于雾的安全系统相比,该方案仅依赖于基于对称密钥的操作,因此具有非常好的性能。本文提出了一种基于物理不可克隆功能(PUF)的相互认证方案,它是雾架构的第一个安全方案,能够同时提供所有这些建议的安全功能。此外,我们还展示了对其他类型攻击的抵抗力,例如同步和已知的特定于会话的临时信息攻击。此外,与文献中提出的其他基于雾的安全系统相比,该方案仅依赖于基于对称密钥的操作,因此具有非常好的性能。我们还展示了对其他类型攻击的抵抗力,例如同步和已知的特定于会话的临时信息攻击。此外,与文献中提出的其他基于雾的安全系统相比,该方案仅依赖于基于对称密钥的操作,因此具有非常好的性能。我们还显示了对其他类型攻击的抵抗力,例如同步和已知的特定于会话的临时信息攻击。此外,与文献中提出的其他基于雾的安全系统相比,该方案仅依赖于基于对称密钥的操作,因此具有非常好的性能。

更新日期:2020-11-09
down
wechat
bug